Lucene search

K
cvelistWPScanCVELIST:CVE-2022-2575
HistorySep 16, 2022 - 8:40 a.m.

CVE-2022-2575 WBW Currency Switcher for WooCommerce < 1.6.6 - Admin+ Stored XSS

2022-09-1608:40:29
CWE-79
WPScan
www.cve.org
vulnerability
cross-site scripting
woocommerce
wordpress plugin
stored xss
cve-2022-2575

0.001 Low

EPSS

Percentile

25.0%

The WBW Currency Switcher for WooCommerce WordPress plugin before 1.6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "product": "WBW Currency Switcher for WooCommerce",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.6.6",
        "status": "affected",
        "version": "1.6.6",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

25.0%

Related for CVELIST:CVE-2022-2575